Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:20
Behavioral task
behavioral1
Sample
c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe
Resource
win10v2004-20241007-en
General
-
Target
c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe
-
Size
1.3MB
-
MD5
e2d0418aa73282bf5d01816e6f185bc3
-
SHA1
dc9e77bdb150111ccd06efe188c8faa2ff362d72
-
SHA256
c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1
-
SHA512
d3dc1712ef91084b5fc28c8dc300972f0e9f84d33b25c03748083e018af7556750b63b6153c7d21841e799c90985c9868989e8eb85904d8d9412121f27455dd7
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 1908 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 1908 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 1908 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 1908 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1908 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 1908 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b71-10.dat dcrat behavioral2/memory/3976-13-0x0000000000920000-0x0000000000A30000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3260 powershell.exe 1884 powershell.exe 808 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 3976 DllCommonsvc.exe 4516 dwm.exe 2596 dwm.exe 4140 dwm.exe 3548 dwm.exe 4592 dwm.exe 4072 dwm.exe 2556 dwm.exe 4092 dwm.exe 5108 dwm.exe 1248 dwm.exe 1160 dwm.exe 4200 dwm.exe 1680 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 43 raw.githubusercontent.com 25 raw.githubusercontent.com 39 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 18 raw.githubusercontent.com 42 raw.githubusercontent.com 55 raw.githubusercontent.com 38 raw.githubusercontent.com 24 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 17 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\it-IT\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\it-IT\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files\Internet Explorer\it-IT\winlogon.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe 4712 schtasks.exe 1032 schtasks.exe 5004 schtasks.exe 2188 schtasks.exe 4536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3976 DllCommonsvc.exe 808 powershell.exe 1884 powershell.exe 808 powershell.exe 1884 powershell.exe 3260 powershell.exe 4516 dwm.exe 3260 powershell.exe 2596 dwm.exe 4140 dwm.exe 3548 dwm.exe 4592 dwm.exe 4072 dwm.exe 2556 dwm.exe 4092 dwm.exe 5108 dwm.exe 1248 dwm.exe 1160 dwm.exe 4200 dwm.exe 1680 dwm.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3976 DllCommonsvc.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 4516 dwm.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 2596 dwm.exe Token: SeDebugPrivilege 4140 dwm.exe Token: SeDebugPrivilege 3548 dwm.exe Token: SeDebugPrivilege 4592 dwm.exe Token: SeDebugPrivilege 4072 dwm.exe Token: SeDebugPrivilege 2556 dwm.exe Token: SeDebugPrivilege 4092 dwm.exe Token: SeDebugPrivilege 5108 dwm.exe Token: SeDebugPrivilege 1248 dwm.exe Token: SeDebugPrivilege 1160 dwm.exe Token: SeDebugPrivilege 4200 dwm.exe Token: SeDebugPrivilege 1680 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2788 2672 c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe 83 PID 2672 wrote to memory of 2788 2672 c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe 83 PID 2672 wrote to memory of 2788 2672 c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe 83 PID 2788 wrote to memory of 2044 2788 WScript.exe 85 PID 2788 wrote to memory of 2044 2788 WScript.exe 85 PID 2788 wrote to memory of 2044 2788 WScript.exe 85 PID 2044 wrote to memory of 3976 2044 cmd.exe 87 PID 2044 wrote to memory of 3976 2044 cmd.exe 87 PID 3976 wrote to memory of 3260 3976 DllCommonsvc.exe 96 PID 3976 wrote to memory of 3260 3976 DllCommonsvc.exe 96 PID 3976 wrote to memory of 1884 3976 DllCommonsvc.exe 97 PID 3976 wrote to memory of 1884 3976 DllCommonsvc.exe 97 PID 3976 wrote to memory of 808 3976 DllCommonsvc.exe 98 PID 3976 wrote to memory of 808 3976 DllCommonsvc.exe 98 PID 3976 wrote to memory of 4516 3976 DllCommonsvc.exe 101 PID 3976 wrote to memory of 4516 3976 DllCommonsvc.exe 101 PID 4516 wrote to memory of 2992 4516 dwm.exe 111 PID 4516 wrote to memory of 2992 4516 dwm.exe 111 PID 2992 wrote to memory of 212 2992 cmd.exe 113 PID 2992 wrote to memory of 212 2992 cmd.exe 113 PID 2992 wrote to memory of 2596 2992 cmd.exe 119 PID 2992 wrote to memory of 2596 2992 cmd.exe 119 PID 2596 wrote to memory of 4900 2596 dwm.exe 121 PID 2596 wrote to memory of 4900 2596 dwm.exe 121 PID 4900 wrote to memory of 2420 4900 cmd.exe 123 PID 4900 wrote to memory of 2420 4900 cmd.exe 123 PID 4900 wrote to memory of 4140 4900 cmd.exe 125 PID 4900 wrote to memory of 4140 4900 cmd.exe 125 PID 4140 wrote to memory of 1452 4140 dwm.exe 128 PID 4140 wrote to memory of 1452 4140 dwm.exe 128 PID 1452 wrote to memory of 3492 1452 cmd.exe 130 PID 1452 wrote to memory of 3492 1452 cmd.exe 130 PID 1452 wrote to memory of 3548 1452 cmd.exe 134 PID 1452 wrote to memory of 3548 1452 cmd.exe 134 PID 3548 wrote to memory of 4144 3548 dwm.exe 136 PID 3548 wrote to memory of 4144 3548 dwm.exe 136 PID 4144 wrote to memory of 868 4144 cmd.exe 138 PID 4144 wrote to memory of 868 4144 cmd.exe 138 PID 4144 wrote to memory of 4592 4144 cmd.exe 140 PID 4144 wrote to memory of 4592 4144 cmd.exe 140 PID 4592 wrote to memory of 1168 4592 dwm.exe 142 PID 4592 wrote to memory of 1168 4592 dwm.exe 142 PID 1168 wrote to memory of 4752 1168 cmd.exe 144 PID 1168 wrote to memory of 4752 1168 cmd.exe 144 PID 1168 wrote to memory of 4072 1168 cmd.exe 146 PID 1168 wrote to memory of 4072 1168 cmd.exe 146 PID 4072 wrote to memory of 3392 4072 dwm.exe 149 PID 4072 wrote to memory of 3392 4072 dwm.exe 149 PID 3392 wrote to memory of 4640 3392 cmd.exe 151 PID 3392 wrote to memory of 4640 3392 cmd.exe 151 PID 3392 wrote to memory of 2556 3392 cmd.exe 153 PID 3392 wrote to memory of 2556 3392 cmd.exe 153 PID 2556 wrote to memory of 5032 2556 dwm.exe 155 PID 2556 wrote to memory of 5032 2556 dwm.exe 155 PID 5032 wrote to memory of 1096 5032 cmd.exe 157 PID 5032 wrote to memory of 1096 5032 cmd.exe 157 PID 5032 wrote to memory of 4092 5032 cmd.exe 159 PID 5032 wrote to memory of 4092 5032 cmd.exe 159 PID 4092 wrote to memory of 4404 4092 dwm.exe 161 PID 4092 wrote to memory of 4404 4092 dwm.exe 161 PID 4404 wrote to memory of 4244 4404 cmd.exe 163 PID 4404 wrote to memory of 4244 4404 cmd.exe 163 PID 4404 wrote to memory of 5108 4404 cmd.exe 165 PID 4404 wrote to memory of 5108 4404 cmd.exe 165 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe"C:\Users\Admin\AppData\Local\Temp\c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\it-IT\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:212
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2420
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3492
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:868
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BYj1kG62r9.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4752
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qsbi9TUILn.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4640
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zcjutnjrcv.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1096
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MTMDnLe0ZL.bat"20⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4244
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3a8tNGcxSj.bat"22⤵PID:4660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4144
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"24⤵PID:860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3752
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LIqDUaLb8G.bat"26⤵PID:4272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2632
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iu0amT0ExO.bat"28⤵PID:2788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:436
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"30⤵PID:828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3604
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\it-IT\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
190B
MD558304ceb1f1881b19051a813936f7151
SHA1f3b88a6d2ba355537ed42bf040f3b5b96a52d8f0
SHA2567b0272488bd2f448842b34ef3d658895fbfc26a07175fa6789c651aa5264b536
SHA5124a220f95dc2a24f095e37c59f08d1d6305a05af4795d233be15bf2aaa20d8485ec4ebbb5a671a192fca4c5f26963afeb3303c94e13253f84c7f6c6e107605319
-
Filesize
190B
MD5ecb240aab90308cd940244580680a716
SHA1703b0744b08522775267a700f13128eb4ca13e74
SHA256cd17fb042fc0c8b3e3dbc0b261c4d5d7339121b6725895dff97a11c5aed2b9d0
SHA512e44e01c681e6baff35853b9e0d5baad0b87f1c5eff32e913db647320eb7cb28b0d2feb64be2a88d3c9af28dc6fa2b402c73841e35d87951e6840d2acc3c491f8
-
Filesize
190B
MD5aeabf2f136dfe5b3c6eb8c6dd7626f9e
SHA1057d7e84b38f69b1d7f4e9fd54f3c8bf2e6b4165
SHA256fb33b2f773252311ef85dbaee7092cb5811e1e84670210cca3b66d7fec9ffdaf
SHA51235c69b3cf6ceaeb755e5644b36122e51dbb5e7daf51a4e7d711ccab4e3ea838d6b5ff7ef931952096a2f9a6cdb3728beefe097f1c7af9cd7044eba90b2d1f962
-
Filesize
190B
MD5e07e1cb317fde6c4ed1989aa8df026e1
SHA1de9fe3832b8ccc73f716748bb5403dc69827d05c
SHA25683746703030dd706f0ddb7499971ea64844e046467989db2c57f52ceeaaf3bcc
SHA5123ed8d13247c5c7ef2ddd9c2a0c0fe8df3484626badbb4f84301fcdb3b1f073a01c9661154c5993d36bb83f48921653f32f29954c3c559561d191aeb0dbddb63b
-
Filesize
190B
MD58b5cba07cabd04da47ef30a2e6ab855d
SHA1f1e3d6dfcf95dbdc2c77b7fa4aabc8fca1bbb457
SHA2564a86e0e3d784cedb939b2343765b24eb09710efded8c39f9803d86f3724acff2
SHA512de8341f0d6e9fde4ee1f69024d29933fc029e66a72fcc7514d0d8dc9d08dd08059db11328842fddc5d8dabf2814f327829f117e4e163d938a9ed6dfc04a8ff3c
-
Filesize
190B
MD5b5943bc274f13d85c884a09e9a2b1a1b
SHA1f56c6391320e1c2312af7834b2445e6c73470b09
SHA256268db0cdbd6e5aa7d185d31355317c32146cf85bd80331fb2c1bd63945e4ec1a
SHA512fc3ddbfee1e4a688667ab4450d1f637e9196315255642b4fb742e474ddc8156cc0652d4a353aa972c5ff684fe4ddd8772b9afea572380d02aef3184c18b50473
-
Filesize
190B
MD56494d9fa6128804040e29330ca4579af
SHA12bebb73b9f1fe6eb4ebc1e8b89a23144bc2ddbdb
SHA256a7fc4ca6580a0a54330095e9482310585b5b55c01f7c109a52a3d7abbed7fc10
SHA5128424999d7784dfe000f079d6d7efb35cd216616bc534d02483912e4f82c5ba49d3836eeb3c0390530616a314ce118a22f34ac164ace947ec3cb4f9390d49fc07
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
190B
MD58e9d047364d0d4ef8ba2e3809f767f58
SHA18af999bbc106ee3a8bda74ba62c1503380f47abe
SHA2560db85284d805ea72399aaeebd681675ad0f702c3e6be40150589ec90f3000431
SHA512a8435e7405c33cf13d6bb88bf4fc92766528cc13678f2cac7588a964719ebd63974892b2ac06c1dc997d5f5ce0ef79f3a3179250d63680777bed4c915031cfc9
-
Filesize
190B
MD532e6d8023cb3a57c3e12442b258c325f
SHA1425811ad1c423d18c82c276cf6252e03f0e52dc6
SHA2568d2ad28dfb33ccb1d7902c726d3f51e0fc0f227c190f4bee1699c8ee502602b2
SHA512e1ab4d0cc860b2ab20355556755d21656682052dd7b1a14164652d4b16b603a4107e5d1eed4c29e387f826d8a32ea46b32dedff29084dedb823936a8cd834150
-
Filesize
190B
MD55b19e213d0dbc87320b20019d20c9b74
SHA17b3b067eaa80a5b717569dab58b88604899c692a
SHA256569b507c8e39aff8b6b70146269b56fd1a3fad7e954422e3865a88be4e5161f7
SHA512639c279a6e82412dffb15a0f7a0e663c94fc7bf4bab06e04053d01c8e29a19e520d828266df21bc507e67790de58daa8adabce5f2a45c28daf86f1eeb5501fe0
-
Filesize
190B
MD5c29248787ffa979815db048c9f6bcf62
SHA1d208bd56cbdcd06e5dd97b6a4d5e703e603f1ce6
SHA256cff9ca9e74bcf7bd1164952580675d5db712d08d9f8aec5c4e8fb15a7d95dea7
SHA51229086fc588d2d596fd60c909f3497ccf9ab072646bb00f13761bff4bdeb0f7c0db7bd76d8db7a0744548e95f2aca454e5efec9412eaeafd65768d516eb6000b0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478